|
1 | 1 | --- |
2 | | -title: Onboard your users |
3 | | -description: |
4 | | -weight: 10 |
| 2 | +title: Onboarding and managing roles and ermissions in Docker |
| 3 | +description: Learn how to manage roles, invite members, and implement scalable access control in Docker for secure and efficient collaboration. |
| 4 | +keywords: sso, scim, jit, invite members, docker hub, docker admin console, onboarding, security |
| 5 | +weight: 20 |
5 | 6 | --- |
6 | 7 |
|
7 | | -Efficiently onboarding users and managing access is critical to maintaining security and productivity with Docker. |
| 8 | +Learn how to invite owners, add members, and implement advanced tools like SSO and SCIM for secure and efficient access control when onboarding your organization and developers. |
8 | 9 |
|
9 | | -This page provides a top-level look at th tools and techniques to simplify user onboarding and ensure your organization remains secure and scalable. |
| 10 | +## Step 1: Invite owners |
10 | 11 |
|
11 | | -Step 1: Identify your Docker users and their Docker accounts |
12 | | -Identifying your users will ensure that you allocate your subscription seats efficiently and that all your Docker users receive the benefits of your subscription. |
| 12 | +When you create a Docker organization, you automatically become its sole owner. While optional, adding additional owners can significantly ease the process of onboarding and managing your organization by distributing administrative responsibilities. |
13 | 13 |
|
14 | | -Identify the Docker users in your organization. |
15 | | -If your organization uses device management software, like MDM or JAMF, you may use the device management software to help identify Docker users. See your device management software's documentation for details. You can identify Docker users by checking if Docker Desktop is installed at the following location on each user's machine: |
16 | | -Mac: /Applications/Docker.app |
17 | | -Windows: C:\Program Files\Docker\Docker |
18 | | -Linux: /opt/docker-desktop |
19 | | -If your organization doesn't use device management software or your users haven't installed Docker Desktop yet, you may survey your users. |
20 | | -Instruct all your Docker users in your organization to update their existing Docker account's email address to an address that's in your organization's domain, or to create a new account using an email address in your organization's domain. |
21 | | -To update an account's email address, instruct your users to sign in to Docker Hub, and update the email address to their email address in your organization's domain. |
22 | | -To create a new account, instruct your users to go sign up using their email address in your organization's domain. |
23 | | -Ask your Docker sales representative or contact sales to get a list of Docker accounts that use an email address in your organization's domain. |
| 14 | +### Why add owners? |
24 | 15 |
|
| 16 | + - Shared responsibilities: Distribute administrative tasks, such as managing roles and permissions. |
25 | 17 |
|
| 18 | + - Improved continuity: Ensure seamless operations in case the primary owner is unavailable. |
26 | 19 |
|
27 | | -## Step one: Secure user authentication with Single Sign-On (SSO) |
| 20 | +For detailed information on owners, see [Roles and permissions](/manuals/security/for-admins/roles-and-permissions.md) |
28 | 21 |
|
29 | | -Single Sign-On (SSO) is essential for centralized and secure user authentication. By integrating Docker with your identity provider, you can enforce compliance and streamline user access. |
| 22 | +## Step 2: Invite members |
30 | 23 |
|
31 | | -### Benefits of SSO |
| 24 | +Members are granted controlled access to resources and enjoy enhanced organizational benefits. |
32 | 25 |
|
33 | | -Centralized Authentication: Users log in with their organizational credentials. |
34 | | -Improved Security: Eliminates password-related vulnerabilities. |
35 | | -Simplified Onboarding: SSO works seamlessly with SCIM and group mapping for automated user provisioning. |
| 26 | +### Why invite members? |
36 | 27 |
|
37 | | -### Steps to Configure SSO |
| 28 | + - Enhanced visibility: Gain insights into user activity, making it easier to monitor access and enforce security policies. |
38 | 29 |
|
39 | | -Enable SSO in the Admin Console under Organization Settings. |
40 | | -Connect your identity provider using SAML or OIDC. |
41 | | -Test the SSO setup with a small group of users before rolling it out organization-wide. |
| 30 | + - Streamlined collaboration: Help members collaborate effectively by granting access to shared resources and repositories. |
42 | 31 |
|
43 | | -[Detailed SSO setup documentation](/manuals/security/for-admins/) |
| 32 | + - Improved resource management: Organize and track users within your organization, ensuring optimal allocation of resources. |
44 | 33 |
|
45 | | -## Step two: Onboarding Users |
46 | | -Adding users to your Docker Business organization involves a mix of manual invitations and automated provisioning methods. Choose the approach that best suits your organization’s needs. |
| 34 | + - Access to enhanced features: Members benefit from organization-wide perks, such as increased pull limits and access to premium Docker features. |
47 | 35 |
|
48 | | -### Manual User Onboarding |
| 36 | + - Security control: Apply and enforce security settings at an organizational level, reducing risks associated with unmanaged accounts. |
49 | 37 |
|
50 | | -Access the Admin Console: Use the Admin Console in Docker Hub to invite and manage users. |
51 | | -→ Admin Console Overview |
52 | | -Send Invitations: Select Invite Users and enter their email addresses. Assign a default role during the invitation process. |
53 | | -→ How to Invite Users |
54 | | -Monitor Invitations: Regularly check pending invitations to ensure all users complete the sign-up process. |
| 38 | +For detailed information, see [Manage organization members](/manuals/admin/organization/members.md) |
55 | 39 |
|
56 | | -### Automated User Provisioning with SCIM |
| 40 | +## Step 3: Future-proof user management |
57 | 41 |
|
58 | | -For larger organizations, System for Cross-domain Identity Management (SCIM) automates user provisioning and de-provisioning, reducing manual workload and minimizing errors. |
| 42 | +A robust, future-proof approach to user management combines automated provisioning, centralized authentication, and dynamic access control. Implementing these practices ensures a scalable, secure, and efficient environment. |
59 | 43 |
|
60 | | -How SCIM Works: SCIM connects Docker to your identity provider (e.g., Okta, Azure AD) to automatically add, update, or remove users based on changes in your directory. |
61 | | -Steps to Enable SCIM: |
62 | | -Configure SCIM in your identity provider. |
63 | | -Generate a SCIM token in the Docker Admin Console. |
64 | | -Link the token to your identity provider. |
| 44 | +### Secure user authentication with single sign-on (SSO) |
65 | 45 |
|
66 | | -## Step three: Streamlining User Access with Group Mapping |
67 | | -Group mapping simplifies access management by linking identity provider groups to Docker roles and teams. This feature ensures users are automatically assigned the correct permissions based on their directory group membership. |
| 46 | +Integrating Docker with your identity provider streamlines user access and enhances security. |
68 | 47 |
|
69 | | -### How Group Mapping Works |
70 | | -Identity provider groups (e.g., “Developers” or “Admins”) are mapped to specific Docker roles and teams. |
71 | | -When users are added to these groups in your directory, their Docker permissions are automatically updated. |
72 | | -### Benefits of Group Mapping |
73 | | -Reduces manual assignment errors. |
74 | | -Ensures consistent access control policies. |
75 | | -Simplifies scaling permissions as teams grow or change. |
| 48 | +SSO: |
76 | 49 |
|
77 | | -## Step four: Future proofing onboarding with Just-in-Time (JIT) Provisioning |
78 | | -Just-in-time provisioning ensures that users are added to your Docker organization the first time they log in, based on their identity provider credentials. This feature eliminates the need for pre-inviting users while still enforcing role-based access control. |
| 50 | + - Simplifies sign in, as users sign in with their organizational credentials. |
79 | 51 |
|
80 | | -### How JIT Works |
81 | | -Users authenticate via SSO. |
82 | | -During their first login, they are automatically added to your Docker organization and assigned roles based on group mapping. |
83 | | -### Benefits of JIT Provisioning |
84 | | -Streamlines onboarding for large or distributed teams. |
85 | | -Reduces admin overhead by removing the need for manual user invites. |
86 | | -Works seamlessly with SCIM and SSO for a fully automated provisioning process. |
| 52 | + - Reduces password-related vulnerabilities. |
87 | 53 |
|
| 54 | + - Simplifies onboarding as it works seamlessly with SCIM and group mapping for automated provisioning. |
88 | 55 |
|
89 | | -## Best Practices for User Management |
90 | | -Combine SCIM and Group Mapping: Use SCIM for user synchronization and group mapping to automate role assignments. |
91 | | -Leverage JIT Provisioning: Enable JIT for dynamic onboarding without manual invites. |
92 | | -Monitor Activity: Regularly review audit logs to track access and changes. |
93 | | -→ Using Audit Logs |
94 | | -Regularly Review Permissions: Periodically check and adjust group mappings and roles to align with organizational changes. |
| 56 | +[SSO documentation](/manuals/security/for-admins/single-sign-on/_index.md) |
95 | 57 |
|
| 58 | +### Automate onboarding with SCIM and JIT provisioning |
96 | 59 |
|
97 | | -## More resources |
| 60 | +Streamline user provisioning and role management with [SCIM](/manuals/security/for-admins/provisioning/scim.md) and [Just-in-Time (JIT) provisioning](/manuals/security/for-admins/provisioning/just-in-time.md). |
98 | 61 |
|
99 | | -https://docs.docker.com/admin/organization/onboard/ |
| 62 | +With SCIM you can: |
| 63 | + |
| 64 | + - Sync users and roles automatically with your identity provider. |
| 65 | + |
| 66 | + - Automate adding, updating, or removing users based on directory changes. |
| 67 | + |
| 68 | +With JIT provisioning you can: |
| 69 | + |
| 70 | + - Automatically add users upon first sign in based on [group mapping](#simplify-access-with-group-mapping). |
| 71 | + |
| 72 | + - Reduce overhead by eliminating pre-invite steps. |
| 73 | + |
| 74 | +### Simplify access with group mapping |
| 75 | + |
| 76 | +Group mapping automates permissions management by linking identity provider groups to Docker roles and teams. |
| 77 | + |
| 78 | +It also: |
| 79 | + |
| 80 | + - Reduces manual errors in role assignments. |
| 81 | + |
| 82 | + - Ensures consistent access control policies. |
| 83 | + |
| 84 | + - Help you scale permissions as teams grow or change. |
| 85 | + |
| 86 | +For more information on how it works, see [Group mapping](/manuals/security/for-admins/provisioning/group-mapping.md) |
0 commit comments